CVE-2013-4547

nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a URI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:suse:lifecycle_management_server:1.3:*:*:*:*:*:*:*
cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*
cpe:2.3:a:suse:webyast:1.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

10 Nov 2021, 15:59

Type Values Removed Values Added
CPE cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*

Information

Published : 2013-11-23 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4547

Mitre link : CVE-2013-4547

CVE.ORG link : CVE-2013-4547


JSON object : View

Products Affected

suse

  • lifecycle_management_server
  • studio_onsite
  • webyast

opensuse

  • opensuse

f5

  • nginx
CWE
CWE-116

Improper Encoding or Escaping of Output